Change logs for ntp source package in Raring

  • ntp (1:4.2.6.p5+dfsg-2ubuntu1) raring; urgency=low
    
      * New upstream version, fixing build failure in raring.
      * Merge with Debian; remaining changes:
        + debian/ntp.conf, debian/ntpdate.default: Change default server to
          ntp.ubuntu.com.
        + debian/ntpdate.ifup: Stop ntp before running ntpdate when an interface
          comes up, then start again afterwards.
        + debian/ntp.init, debian/rules: Only stop when entering single user mode.
        + Add enforcing AppArmor profile:
          - debian/control: Add Conflicts/Replaces on apparmor-profiles.
          - debian/control: Add Suggests on apparmor.
          - debian/ntp.dirs: Add apparmor directories.
          - debian/ntp.preinst: Force complain on certain upgrades.
          - debian/ntp.postinst: Reload apparmor profile.
          - debian/ntp.postrm: Remove the force-complain file.
          - add debian/apparmor-profile*.
          - debian/rules: install apparmor-profile and apparmor-profile.tunable.
          - debian/README.Debian: Add note on AppArmor.
        + debian/{control,rules}: Add and enable hardened build for PIE.
        + debian/apparmor-profile: Adjust location of drift files.
        + debian/rules, debian/ntp.dirs, debian/source_ntp.py: Add apport hook.
        + debian/ntpdate-debian: Disregard empty ntp.conf files.
        + debian/ntp.preinst: Remove empty /etc/ntp.conf on fresh intallation.
        + debian/ntpdate.ifup: Fix interaction with openntpd.
        + debian/source_ntp.py: Add filter on AppArmor profile names to prevent
          false positives from denials originating in other packages.
        + debian/apparmor-profile: Add samba4 ntp signing socket to ntpd apparmor
          profile.
        + debian/apparmor-profile: adjust for IPv6.
    
    ntp (1:4.2.6.p5+dfsg-2) unstable; urgency=medium
    
      * Re-enable crypto support by pointing openssl libdir to multiarch dir.
        Also increase libssl-dev build dependency to the first multiarch
        version. (closes: #670662)
    
    ntp (1:4.2.6.p5+dfsg-1) unstable; urgency=low
    
      * New upstream release (closes: #644673)
      * Updated instructions on generating autotools.patch
      * Updated standards version
    
    ntp (1:4.2.6.p3+dfsg-3) unstable; urgency=medium
    
      * Update format-security.patch to include kfreebsd-specific fixes
        (closes: #653771)
    
    ntp (1:4.2.6.p3+dfsg-2) unstable; urgency=low
    
      * Use architecture wildcard for libcap2-dev build dependency, removing
        type-handing dependency (closes: #528440, #587871)
      * Updated standards version
      * Get build flags from dpkg-buildflags, and fix the resulting
        -Wformat-security errors using patch from Colin Watson (closes:
        #542721, #627403)
      * Add -Wl,--as-needed to LDFLAGS, which drops the dependency of ntpdate
        on libcap2
      * Add sntp-manpage.patch to fix some errors in sntp man page pointed out
        by lintian
      * Re-remove tickadj.  The previous method of achieving this by tweaking
        configure cache variables apparently broke at some point, so this time
        do it more directly.
      * Explicitly disable building ntpsnmpd and remove man page (closes:
        #608542; see also #622819)
      * ntpdate-debian: Improve parsing of ntp.conf (closes: #606349)
      * Add descriptions of -4/-6 options to ntpd man page (closes: #613349)
      * Update options list on ntptrace man page to match reality (closes:
        #593417)
      * Add build-arch and build-indep debian/rules targets, per lintian
      * Create ntp user and group separately, to handle the case where the
        user already exists but not the group (closes: #624275)
      * Don't ignore errors from adduser.  If the system user or group already
        exist, this is ignored anyway.  Anything else we want to know about.
      * Generalize ntp.cron.daily to cover all possible filegen stats files
        (closes: #644120)
     -- Matthias Klose <email address hidden>   Wed, 03 Apr 2013 07:21:01 +0200
  • ntp (1:4.2.6.p3+dfsg-1ubuntu5) quantal; urgency=low
    
      * debian/source_ntp.py: add filter on AppArmor profile names to prevent
        false positives from denials originating in other packages.
     -- Marc Deslauriers <email address hidden>   Mon, 20 Aug 2012 10:13:30 -0400